CVE-2018-14728

upload.php in Responsive FileManager 9.13.1 allows SSRF via the url parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-03 18:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-14728

Mitre link : CVE-2018-14728

CVE.ORG link : CVE-2018-14728


JSON object : View

Products Affected

tecrail

  • responsive_filemanager
CWE
CWE-918

Server-Side Request Forgery (SSRF)